Cisco – How to block all multicast traffic travelling through a Cisco Catalyst 3750

ciscomulticastvlan

Something changed today. I can't seem to track down what, but one of our 3750s decided that it was going to forward all the multicast traffic it saw from the ghost server across every VLAN it has.

I've tried writing a simple access group that consists of the following:

access-list 100 deny ip any 224.0.0.10 0.0.0.255
access-list 100 permit ip any any

I apparently mistakenly assumed that once applied to an interface that it would block all of the multicast traffic on that interface regardless of VLAN.

I do not want any multicast traffic flowing through this particular switch to any VLAN or even to stay on the same VLAN beyond this switch. Does anyone have any ideas?

Best Answer

If you want to shut down multicasts on an interface completely, use

storm-control multicast level 0 
switchport block multicast

The first command prevents inbound multicasts from entering the switchport. The second stops outbound multicasts from getting out.